Saturday, August 9, 2014

Cracking Wifi WPA/WPA2 passwords using Reaver-WPS

Read full details here: Cracking Wifi WPA/WPA2 passwords using Reaver-WPS

Overview:

Reaver-wps performs a brute force attack against an access point’s WiFi Protected Setup pin number. Once the WPS pin is found, the WPA PSK can be recovered and alternately the AP’s wireless settings can be reconfigured. This post outlines the steps and command that helps cracking Wifi WPA/WPA2 passwords using Reaver-WPS.
While Reaver-wps does not support reconfiguring the AP, this can be accomplished with wpa_supplicant once the WPS pin is known.


Readers, note that I’ve since written another post where I could crack a password in 14.21 seconds. using pyrit cowpatty and WiFite combination attack with dictionary.The whole process takes less than 10 minutes.
Those who would like to try more ways of cracking Wifi WPA WPA2 passwords, you can also use HashCat or cudaHashcat or oclHashcat to crack your unknown Wifi WPA WPA2 passwords. The benefit of using Hashcat is, you can create your own rule to match a pattern and do a Brute-force attack. This is an alternative to using dictionary attack where dictionary can contain only certain amount of words but a brute-force attack will allow you to test every possible combinations of given charsets. Hashcat can crack Wifi WPA/WPA2 passwords and you can also use it to crack MD5, phpBB, MySQL and SHA1 passwords. Using Hashcat is an good option as if you can guess 1 or 2 characters in a password, it only takes few minutes. For example: if you know 3 characters in a password, it takes 12 minutes to crack it. If you know 4 characters in a password, it takes 3 minutes. You can make rules to only try letters and numbers to crack a completely unknown password if you know a certain Router’s default password contains only those. Possibilities of cracking is a lot higher in this way.
Important Note: Many users try to capture with network cards that are not supported. You should purchase a card that supports Kali Linux including injection and monitor mode etc. A list can be found in 802.11 Recommended USB Wireless Cards for Kali Linux. It is very important that you have a supported card, otherwise you’ll be just wasting time and effort on something that just won’t do the job.




Read the rest of it here: Cracking Wifi WPA/WPA2 passwords using Reaver-WPS

No comments:

Post a Comment